Enhancing RSA Security Capability Using Public Key Modification

Total Page:16

File Type:pdf, Size:1020Kb

Enhancing RSA Security Capability Using Public Key Modification International Journal of Research and Scientific Innovation (IJRSI) | Volume VII, Issue IX, September 2020 | ISSN 2321–2705 Enhancing RSA Security Capability Using Public Key Modification Sarjiyus, O. Department of Computer Science, Adamawa State University, Mubi, Nigeria Abstract: This research, Enhancing RSA Security Capability improved algorithms have been simulated and are known to Using Public Key Modification is basically a modification of the provide much better security; but such sophisticated public key parameter in the existing RSA in order to enhance the algorithms could be very expensive and known to consume security and performance of the algorithm, all in an effort to much computational resources. As it is known, cryptography secure the confidentiality, authenticity and integrity of sensitive is the procedure used to protect sensitive data over a data during internet transactions. The purpose is to design an RSA technique that accords faster key generation and raises conventional network channel, which may not be necessarily security to a more secure, higher level ahead of the existing RSA secure being a public channel, and the other side receives the technique by the ‘e’ to ‘f’ transformation. Factorization attacks message as it is, unaltered. Nowadays, the subject of data are very common and have a devastating effect on RSA by confidentiality becomes a very crucial issue in information compromising the privacy of data. These have been overcome in security. Easy administration of the Internet today and data the improved RSA algorithm by choosing two prime numbers, p globally led to the importance of data security even though, its and q so large enough to make it hardly possible for attackers to emergence has created new dangers for users who want their factor out the components of the modulus n, and freely, get the data to remain safe. As it is, hackers are using a diversity of exact value of the totient function, Փ (n) for which they can techniques to penetrate and break into information transferred possibly, easily use to deduce the value of the private key‘d’. For the performance parameter, inputs were captured primarily through the channel and steal the information or alter the from the prime numbers p and q used to define the modulus n, original data content [2],[3]. the public key value, e; while the outputs range from designated Nowadays, cryptography algorithms afford a high level of data sizes in (kb), encryption and decryption times (in Secs) for confidentiality by concealing private data of any individual or the two algorithms. The result show that in the context of security, the improved RSA technique based on public key group. Many of the ongoing researches aim at finding out the transformation produced more complex ciphers than the existing new cryptographic algorithms that are more efficient based on RSA technique during encryption process thereby enhancing the security and complexity [2]. Again, one secret-key security of the modified RSA. For performance, the improved cryptography algorithm could be generated and used for both RSA shows a slight increase in time complexity in the encryption approaches which is known as asymmetric key. This process, but not in decryption. Hence, the new RSA technique is technique proved that it has lesser computational efforts but most suitably used for systems desiring high security but less unfortunately has many drawbacks such as key management speed of execution. issues, which can lead to the tendency of the private key Keywords: Key generation, Private Key, Public Key, Security, becoming compromised [4],[5]. Sensitive Data, Technique. Asymmetric cryptography algorithm uses a public-key to I. INTRODUCTION achieve encryption pattern and then use a private key to decrypt the ciphered information. However, asymmetric lobally, the emphasis is on the use of cryptographic cryptography implements two different mathematical techniques to secure the transmission of vital information G approaches, like a public key and the other, a private key. through insecure channels. It has been revealed that Dissimilar symmetric algorithms applied only one key to both cryptography is one technique that is used to accomplish such the encryption/decryption approach [6], [7]. Moreover, the purpose by ensuring data secrecy/confidentiality, authenticity public key is stored openly and can be used to encrypt data by and integrity. anyone. On the other hand, the private key is kept secret and However, the data transferred through network channels faces implemented by the receiver side to decrypt the received some threats all in a bid to uncover the secret information encrypted data. being transmitted. Developing more information technology Rivest, Shamir and Adleman (RSA) in 1977 were the first to platforms often results in raising the level of Cyber threats and describe the algorithm that implements the public key [2]. vulnerabilities of the data in insecure channels[1]. To curb RSA algorithm alied different keys as public/private keys but these problems, researchers are developing various techniques are related to a large scale of alications. As a result, reliably to discover unconventional alternatives to improve the secured results and better security transfer of data are big security of transmitted data by ensuring data gets to the prime integer numbers chosen for both the public and private receiver side untempered, unaltered. At present various keys [6], [7]. RSA alied extensively for encryption/decryption www.rsisinternational.org Page 10 International Journal of Research and Scientific Innovation (IJRSI) | Volume VII, Issue IX, September 2020 | ISSN 2321–2705 problems leading to a protected transmission of the data. RSA the semantic security to the system which is not provided by technique tends to have more enhanced protection when the Multi prime RSA algorithm. The algorithm was only proposed value of the key is big enough and it becomes much more but not implemented. The main problem of this algorithm is difficult to figure out its common factors. An asymmetric key that the exponent can be predicted by a hacker and as such, means that it works on two different keys as public key and a can easily find the prime numbers used in key generation. private key. The public key should be known by everyone but [12] Proposed the use of Fermat’s little theorem with RSA the private key is not and it is kept privately to the receiver algorithm. The fermat’s little theorem is used during key only. The objective of RSA is founded on the fact that it generation in order to increase the speed. The main problem should be hard to factorize a key because a large prime integer of the conventional RSA algorithm is that it is very slow when is chosen. This research therefore, focuses on designing an it comes to key generation; as large key size numbers are improved RSA technique which has the ability to fasten key selected, it increases key generation time. This problem can be generation while at the same time raises security to a second solved by alying Fermat’s little theorem during key generation higher step ahead of the existing RSA algorithm as a result of process. This method helps to trust users in cloud computing the transformation of the public key exponent e, to f= ((e*2) environment. +1) to achieve better, higher and stronger security and the use of very large prime numbers to battle factorization attacks. [13] Proposed a Multi-prime RSA algorithm which was implemented in the middle layer before the data is stored in II. REVIEW OF RELATED LITERATURE the cloud. When an authorized user requests the data, the data Cryptography can be viewed as the science of devising is decrypted and provided to the user. In client phase, the methods, techniques and practices that allow information to be client sends the query to the server. Depends on the query the sent in a secure form, through a communications channel in server responds to the client with the corresponding file. such a way that the only person that is able to retrieve this Before this process, the client authorization step is involved. information is the intended recipient. It is the practice and In the server side, it checks the client name and password for study of hiding information. In modern times, cryptography is security process. If satisfied, the queries are received from the considered a branch of both mathematics and computer client and the corresponding files are searched in the database. science, and also closely affiliated with information theory, Finally, the corresponding file is retrieved and sent to the Computer security and engineering [8]. Cryptography plays a client. The shortcoming of this algorithm has to do with its vital role in most applications used in technologically vulnerability to brute force attack [9]. Proposed the design of advanced societies; examples include the security of ATM hybrid cryptographic algorithm that enhances data security in cards, computer passwords, and electronic commerce which cloud computing. This algorithm was designed using a all depend on cryptography [8]. In other words, Cryptography combination of two modern cryptography algorithm; multi- is the process of encoding messages in order to make them prime RSA and MD5 algorithms. In the proposed algorithm, non-readable for the purpose of achieving security [9]. multi-prime RSA is used for encrypting data while the MD5 is used to generate a message digest and attach a digital [10] Presents an insight into the basics of cryptography and signature concurrently. The proposed algorithm was found to different types of cryptography. It describes the RSA be efficient in terms of speed, and required less memory space technique and explores its intricacies and characteristics. It compared to most existing algorithms. It was also found to goes further to illustrate in general all the variants of the RSA have the ability to resist some threats surrounding algorithm and presents various comparisons among them on cryptographic algorithms.
Recommended publications
  • Making Sense of Snowden, Part II: What's Significant in the NSA
    web extra Making Sense of Snowden, Part II: What’s Significant in the NSA Revelations Susan Landau, Google hen The Guardian began publishing a widely used cryptographic standard has vastly wider impact, leaked documents from the National especially because industry relies so heavily on secure Inter- Security Agency (NSA) on 6 June 2013, net commerce. Then The Guardian and Der Spiegel revealed each day brought startling news. From extensive, directed US eavesdropping on European leaders7 as the NSA’s collection of metadata re- well as broad surveillance by its fellow members of the “Five cords of all calls made within the US1 Eyes”: Australia, Canada, New Zealand, and the UK. Finally, to programs that collected and stored data of “non-US” per- there were documents showing the NSA targeting Google and W2 8,9 sons to the UK Government Communications Headquarters’ Yahoo’s inter-datacenter communications. (GCHQs’) interception of 200 transatlantic fiberoptic cables I summarized the initial revelations in the July/August is- at the point where they reached Britain3 to the NSA’s pene- sue of IEEE Security & Privacy.10 This installment, written in tration of communications by leaders at the G20 summit, the late December, examines the more recent ones; as a Web ex- pot was boiling over. But by late June, things had slowed to a tra, it offers more details on the teaser I wrote for the January/ simmer. The summer carried news that the NSA was partially February 2014 issue of IEEE Security & Privacy magazine funding the GCHQ’s surveillance efforts,4 and The Guardian (www.computer.org/security).
    [Show full text]
  • Public Key Cryptography And
    PublicPublic KeyKey CryptographyCryptography andand RSARSA Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 [email protected] Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/ Washington University in St. Louis CSE571S ©2011 Raj Jain 9-1 OverviewOverview 1. Public Key Encryption 2. Symmetric vs. Public-Key 3. RSA Public Key Encryption 4. RSA Key Construction 5. Optimizing Private Key Operations 6. RSA Security These slides are based partly on Lawrie Brown’s slides supplied with William Stallings’s book “Cryptography and Network Security: Principles and Practice,” 5th Ed, 2011. Washington University in St. Louis CSE571S ©2011 Raj Jain 9-2 PublicPublic KeyKey EncryptionEncryption Invented in 1975 by Diffie and Hellman at Stanford Encrypted_Message = Encrypt(Key1, Message) Message = Decrypt(Key2, Encrypted_Message) Key1 Key2 Text Ciphertext Text Keys are interchangeable: Key2 Key1 Text Ciphertext Text One key is made public while the other is kept private Sender knows only public key of the receiver Asymmetric Washington University in St. Louis CSE571S ©2011 Raj Jain 9-3 PublicPublic KeyKey EncryptionEncryption ExampleExample Rivest, Shamir, and Adleman at MIT RSA: Encrypted_Message = m3 mod 187 Message = Encrypted_Message107 mod 187 Key1 = <3,187>, Key2 = <107,187> Message = 5 Encrypted Message = 53 = 125 Message = 125107 mod 187 = 5 = 125(64+32+8+2+1) mod 187 = {(12564 mod 187)(12532 mod 187)... (1252 mod 187)(125 mod 187)} mod 187 Washington University in
    [Show full text]
  • Crypto Wars of the 1990S
    Danielle Kehl, Andi Wilson, and Kevin Bankston DOOMED TO REPEAT HISTORY? LESSONS FROM THE CRYPTO WARS OF THE 1990S CYBERSECURITY June 2015 | INITIATIVE © 2015 NEW AMERICA This report carries a Creative Commons license, which permits non-commercial re-use of New America content when proper attribution is provided. This means you are free to copy, display and distribute New America’s work, or in- clude our content in derivative works, under the following conditions: ATTRIBUTION. NONCOMMERCIAL. SHARE ALIKE. You must clearly attribute the work You may not use this work for If you alter, transform, or build to New America, and provide a link commercial purposes without upon this work, you may distribute back to www.newamerica.org. explicit prior permission from the resulting work only under a New America. license identical to this one. For the full legal code of this Creative Commons license, please visit creativecommons.org. If you have any questions about citing or reusing New America content, please contact us. AUTHORS Danielle Kehl, Senior Policy Analyst, Open Technology Institute Andi Wilson, Program Associate, Open Technology Institute Kevin Bankston, Director, Open Technology Institute ABOUT THE OPEN TECHNOLOGY INSTITUTE ACKNOWLEDGEMENTS The Open Technology Institute at New America is committed to freedom The authors would like to thank and social justice in the digital age. To achieve these goals, it intervenes Hal Abelson, Steven Bellovin, Jerry in traditional policy debates, builds technology, and deploys tools with Berman, Matt Blaze, Alan David- communities. OTI brings together a unique mix of technologists, policy son, Joseph Hall, Lance Hoffman, experts, lawyers, community organizers, and urban planners to examine the Seth Schoen, and Danny Weitzner impacts of technology and policy on people, commerce, and communities.
    [Show full text]
  • NSA's Efforts to Secure Private-Sector Telecommunications Infrastructure
    Under the Radar: NSA’s Efforts to Secure Private-Sector Telecommunications Infrastructure Susan Landau* INTRODUCTION When Google discovered that intruders were accessing certain Gmail ac- counts and stealing intellectual property,1 the company turned to the National Security Agency (NSA) for help in securing its systems. For a company that had faced accusations of violating user privacy, to ask for help from the agency that had been wiretapping Americans without warrants appeared decidedly odd, and Google came under a great deal of criticism. Google had approached a number of federal agencies for help on its problem; press reports focused on the company’s approach to the NSA. Google’s was the sensible approach. Not only was NSA the sole government agency with the necessary expertise to aid the company after its systems had been exploited, it was also the right agency to be doing so. That seems especially ironic in light of the recent revelations by Edward Snowden over the extent of NSA surveillance, including, apparently, Google inter-data-center communications.2 The NSA has always had two functions: the well-known one of signals intelligence, known in the trade as SIGINT, and the lesser known one of communications security or COMSEC. The former became the subject of novels, histories of the agency, and legend. The latter has garnered much less attention. One example of the myriad one could pick is David Kahn’s seminal book on cryptography, The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet.3 It devotes fifty pages to NSA and SIGINT and only ten pages to NSA and COMSEC.
    [Show full text]
  • RSA BSAFE Crypto-C 5.21 FIPS 140-1 Security Policy2.…
    RSA Security, Inc. RSA™ BSAFE® Crypto-C Crypto-C Version 5.2.1 FIPS 140-1 Non-Proprietary Security Policy Level 1 Validation Revision 1.0, May 2001 © Copyright 2001 RSA Security, Inc. This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Table of Contents 1 INTRODUCTION.................................................................................................................. 3 1.1 PURPOSE ............................................................................................................................. 3 1.2 REFERENCES ....................................................................................................................... 3 1.3 DOCUMENT ORGANIZATION ............................................................................................... 3 2 THE RSA BSAFE PRODUCTS............................................................................................ 5 2.1 THE RSA BSAFE CRYPTO-C TOOLKIT MODULE .............................................................. 5 2.2 MODULE INTERFACES ......................................................................................................... 5 2.3 ROLES AND SERVICES ......................................................................................................... 6 2.4 CRYPTOGRAPHIC KEY MANAGEMENT ................................................................................ 7 2.4.1 Protocol Support........................................................................................................
    [Show full text]
  • Elements of Cryptography
    Elements Of Cryptography The discussion of computer security issues and threats in the previous chap- ters makes it clear that cryptography provides a solution to many security problems. Without cryptography, the main task of a hacker would be to break into a computer, locate sensitive data, and copy it. Alternatively, the hacker may intercept data sent between computers, analyze it, and help himself to any important or useful “nuggets.” Encrypting sensitive data com- plicates these tasks, because in addition to obtaining the data, the wrongdoer also has to decrypt it. Cryptography is therefore a very useful tool in the hands of security workers, but is not a panacea. Even the strongest cryp- tographic methods cannot prevent a virus from damaging data or deleting files. Similarly, DoS attacks are possible even in environments where all data is encrypted. Because of the importance of cryptography, this chapter provides an introduction to the principles and concepts behind the many encryption al- gorithms used by modern cryptography. More historical and background ma- terial, descriptions of algorithms, and examples, can be found in [Salomon 03] and in the many other texts on cryptography, code breaking, and data hiding that are currently available in libraries, bookstores, and the Internet. Cryptography is the art and science of making data impossible to read. The task of the various encryption methods is to start with plain, readable data (the plaintext) and scramble it so it becomes an unreadable ciphertext. Each encryption method must also specify how the ciphertext can be de- crypted back into the plaintext it came from, and Figure 1 illustrates the relation between plaintext, ciphertext, encryption, and decryption.
    [Show full text]
  • Public Key Cryptography
    Public Key Cryptography Shai Simonson Stonehill College Introduction When teaching mathematics to computer science students, it is natural to emphasize constructive proofs, algorithms, and experimentation. Most computer science students do not have the experience with abstraction nor the appreciation of it that mathematics students do. They do, on the other hand, think constructively and algorithmically. Moreover, they have the programming tools to experiment with their algorithmic intuitions. Public-key cryptographic methods are a part of every computer scientist’s education. In public-key cryptography, also called trapdoor or one-way cryptography, the encoding scheme is public, yet the decoding scheme remains secret. This allows the secure transmission of information over the internet, which is necessary for e-commerce. Although the mathematics is abstract, the methods are constructive and lend themselves to understanding through programming. The mathematics behind public-key cryptography follows a journey through number theory that starts with Euclid, then Fermat, and continues into the late 20th century with the work of computer scientists and mathematicians. Public-key cryptography serves as a striking example of the unexpected practical applicability of even the purest and most abstract of mathematical subjects. We describe the history and mathematics of cryptography in sufficient detail so the material can be readily used in the classroom. The mathematics may be review for a professional, but it is meant as an outline of how it might be presented to the students. “In the Classroom” notes are interspersed throughout in order to highlight exactly what we personally have tried in the classroom, and how well it worked.
    [Show full text]
  • The Rc4 Stream Encryption Algorithm
    TTHEHE RC4RC4 SSTREAMTREAM EENCRYPTIONNCRYPTION AALGORITHMLGORITHM William Stallings Stream Cipher Structure.............................................................................................................2 The RC4 Algorithm ...................................................................................................................4 Initialization of S............................................................................................................4 Stream Generation..........................................................................................................5 Strength of RC4 .............................................................................................................6 References..................................................................................................................................6 Copyright 2005 William Stallings The paper describes what is perhaps the popular symmetric stream cipher, RC4. It is used in the two security schemes defined for IEEE 802.11 wireless LANs: Wired Equivalent Privacy (WEP) and Wi-Fi Protected Access (WPA). We begin with an overview of stream cipher structure, and then examine RC4. Stream Cipher Structure A typical stream cipher encrypts plaintext one byte at a time, although a stream cipher may be designed to operate on one bit at a time or on units larger than a byte at a time. Figure 1 is a representative diagram of stream cipher structure. In this structure a key is input to a pseudorandom bit generator that produces a stream
    [Show full text]
  • The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories
    The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through the company that Ronald Rivest, Adi Shamir and Leonard Adleman started in 1982 to commercialize the RSA encryption algorithm that they had invented. At the time, Kaliski had just started his undergraduate degree at MIT. Professor Rivest was the advisor of his bachelor’s, master’s and doctoral theses, all of which were about cryptography. When Kaliski finished his graduate work, Rivest asked him to consider joining the company, then called RSA Data Security. In 1989, he became employed as the company’s first full-time scientist. He is currently chief scientist at RSA Laboratories and vice president of research for RSA Security. Introduction Number theory may be one of the “purest” branches of mathematics, but it has turned out to be one of the most useful when it comes to computer security. For instance, number theory helps to protect sensitive data such as credit card numbers when you shop online. This is the result of some remarkable mathematics research from the 1970s that is now being applied worldwide. Sensitive data exchanged between a user and a Web site needs to be encrypted to prevent it from being disclosed to or modified by unauthorized parties. The encryption must be done in such a way that decryption is only possible with knowledge of a secret decryption key. The decryption key should only be known by authorized parties. In traditional cryptography, such as was available prior to the 1970s, the encryption and decryption operations are performed with the same key.
    [Show full text]
  • FIPS 140-2 Validation Certificate No. 1092
    s 40-2 ---ticn Ce ·...ica The National Institute of Standards The Communications Security and Technology of the United States Establishment of the Government of America of Canada Certificate No. 1092 The National Institute of Standards and Technology, as the United States FIPS 140-2 Cryptographic Module Validation Authority; and the Communications Security Establishment, as the Canadian FIPS 140-2 Cryptographic Module Validation Authority; hereby validate the FIPS 140-2 testing results of the Cryptographic Module identified as: RSA BSAFE® Crypto-C Micro Edition by RSA Security. Inc. (When operated in FIPS mode) in accordance with the Derived Test Requirements for FIPS 140-2, Security Requirements for Cryptographic Modules. FIPS 140-2 specifies the security requirements that are to be satisfied by a cryptographic module utilized within a security system protecting Sensitive Information (United States) or Protected Information (Canada) within computer and telecommunications systems (including voice systems). Products which use the above identified cryptographic module may be labeled as complying with the requirements of FIPS 140-2 so long as the product, throughout its life cycle, continues to use the validated version of the cryptographic module as specified in this certificate. The validation report contains additional details concerning test results. No reliability test has been performed and no warranty of the products by both agencies is either expressed or implied. This certificate includes details on the scope of conformance and validation authority signatures on the reverse. TM: A Cemrlcatlon Mar~ or NIST, which does not Imply product endorsemenl by Nl~.T, the US., or CanadIan Governmenls .........-- - ..-------" FIPS 140-2 provides four increasing, qualitative levels of security: Level 1, Level 2, Level 3, and Level 4.
    [Show full text]
  • Lecture 9 – Public-Key Encryption
    Lecture 9 – Public-Key Encryption COSC-466 Applied Cryptography Adam O’Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Recall Symmetric-Key Crypto • In this setting, if Alice wants to communicate secure with Bob they need a shared key KAB. Recall Symmetric-Key Crypto • In this setting, if Alice wants to communicate secure with Bob they need a shared key KAB. • If Alice wants to also communicate with Charlie they need a shared key KAC. Recall Symmetric-Key Crypto • In this setting, if Alice wants to communicate secure with Bob they need a shared key KAB. • If Alice wants to also communicate with Charlie they need a shared key KAC. • If Alice generates KAB and KAC they must be communicated to Bob and Charlie over secure channels. How can this be done? Public-Key Crypto • Alice has a secret key that is shared with nobody, and a public key that is shared with everybody. Public-Key Crypto • Alice has a secret key that is shared with nobody, and a public key that is shared with everybody. • Anyone can use Alice’s public key to send her a private message. Public-Key Crypto • Alice has a secret key that is shared with nobody, and a public key that is shared with everybody. • Anyone can use Alice’s public key to send her a private message. • Public key is like a phone number: Anyone can look it up in a phone book. Public-Key Crypto • Alice has a secret key that is shared with nobody, and a public key that is shared with everybody.
    [Show full text]
  • RSA BSAFE Crypto-C Micro Edition 4.1.4 Security Policy Level 1
    Security Policy 28.01.21 RSA BSAFE® Crypto-C Micro Edition 4.1.4 Security Policy Level 1 This document is a non-proprietary Security Policy for the RSA BSAFE Crypto-C Micro Edition 4.1.4 (Crypto-C ME) cryptographic module from RSA Security LLC (RSA), a Dell Technologies company. This document may be freely reproduced and distributed whole and intact including the Copyright Notice. Contents: Preface ..............................................................................................................2 References ...............................................................................................2 Document Organization .........................................................................2 Terminology .............................................................................................2 1 Crypto-C ME Cryptographic Toolkit ...........................................................3 1.1 Cryptographic Module .......................................................................4 1.2 Crypto-C ME Interfaces ..................................................................17 1.3 Roles, Services and Authentication ..............................................19 1.4 Cryptographic Key Management ...................................................20 1.5 Cryptographic Algorithms ...............................................................24 1.6 Self Tests ..........................................................................................30 2 Secure Operation of Crypto-C ME ..........................................................33
    [Show full text]